7.8
CVSSv3

CVE-2019-4447

Published: 26/08/2019 Updated: 02/12/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm db2_high_performance_unload_load 6.1.0.1

ibm db2_high_performance_unload_load 6.1.0.2

ibm db2_high_performance_unload_load 6.1